搜索结果: 1-15 共查到“密码学 random”相关记录279条 . 查询时间(0.085 秒)
Randomly Rotate Qubits Compute and Reverse --- IT-Secure Non-Interactive Fully-Compact Homomorphic Quantum Computations over Classical Data Using Random Bases
Homomorphic encryption Quantum cryptography Information-theoretic security
2019/9/16
Homomorphic encryption (HE) schemes enable processing of encrypted data and may be used by a user to outsource storage and computations to an untrusted server. A plethora of HE schemes has been sugges...
Optimal-Round Preprocessing-MPC via Polynomial Representation and Distributed Random Matrix (extended abstract)
MPC with preprocessing correlated randomness optimal round complexity
2019/9/16
We present preprocessing-MPC schemes of arithmetic functions with optimal round complexity, function-independent correlated randomness, and communication and space complexities that grow linearly with...
On the Non-Existence of Short Vectors in Random Module Lattices
Lattice-based cryptography Fiat-Shamir signatures module lattices
2019/8/30
Recently, Lyubashevsky & Seiler (Eurocrypt 2018) showed that small polynomials in the cyclotomic ring Zq[X]/(Xn+1)Zq[X]/(Xn+1), where nn is a power of two, are invertible under special congruence cond...
Non-Interactive Zero Knowledge Proofs in the Random Oracle Model
FS transform NIZK random oracle model
2019/8/22
The Fiat-Shamir (FS) transform is a well known and widely used technique to convert any constant-round public-coin honest-verifier zero-knowledge (HVZK) proof or argument system CIPC=(Prov,Ver)CIPC=(P...
Linear Approximations of Random Functions and Permutations
random function random permutation multinomial distribution
2019/8/19
The goal of this paper is to investigate the behavior of the ideal cipher under linear cryptanalysis. The motivation of this work is twofold. First, before a practical cipher can be distinguished from...
Succinct Arguments in the Quantum Random Oracle Model
succinct arguments quantum random oracle model probabilistically checkable proofs
2019/7/22
Succinct non-interactive arguments (SNARGs) are highly efficient certificates of membership in non-deterministic languages. Constructions of SNARGs in the random oracle model are widely believed to be...
Blindfolded Evaluation of Random Forests with Multi-Key Homomorphic Encryption
Applied Cryptography Decision Tree Homomorphic Encryption
2019/7/17
Decision tree and its generalization of random forests are a simple yet powerful machine learning model for many classification and regression problems. Recent works propose how to privately evaluate ...
A Chosen Random Value Attack on WPA3 SAE authentication protocol
SAE WPA3 Dragonfly key exchange
2019/7/15
SAE (Simultaneous Authentication of Equals), is a password authenticated key exchange protocol, which is designed to replace the WPA2-PSK based authentication. The SAE Authentication Protocol supports...
A Note on the (Im)possibility of Verifiable Delay Functions in the Random Oracle Model
Verifiable Delay Functions Random Oracle Model
2019/6/6
Boneh, Bonneau, B{\"u}nz, and Fisch (CRYPTO 2018) recently introduced the notion of a \emph{verifiable delay function} (VDF). VDFs are functions that take a long \emph{sequential} time TT to compute, ...
Tighter proofs of CCA security in the quantum random oracle model
Quantum random oracle model key encapsulation mechanisms Fujisaki-Okamoto
2019/5/31
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key encryption schemes (PKE). We give new, tighter security reductions for several constructions. Our main ...
Pseudorandom functions are traditionally built upon block ciphers, but with the trend of permutation based cryptography, it is a natural question to investigate the design of pseudorandom functions fr...
On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model
non-tightness quantum random oracle model Fujisaki-Okamoto
2019/5/21
Key encapsulation mechanism (KEM) variants of the Fujisaki-Okamoto (FO) transformation (CRYPTO 1999 and Journal of Cryptology 2013) that turn a weakly-secure public-key encryption (PKE) into an IND-CC...
A Note on Sub-Gaussian Random Variables
sub-Gaussians fully homomorphic encryption FHE boostrapping
2019/5/21
A sub-Gaussian distribution is any probability distribution that has tails bounded by a Gaussian and has a mean of zero. It is well known that the sum of independent sub-Gaussians is again sub-Gaussia...
On the Streaming Indistinguishability of a Random Permutation and a Random Function
Streaming algorithm time-memory tradeoff switching lemma
2019/4/23
An adversary with SS bits of memory obtains a stream of QQ elements that are uniformly drawn from the set {1,2,…,N}{1,2,…,N}, either with or without replacement. This corresponds to sampling QQ elemen...
A Tight Parallel-Repetition Theorem for Random-Terminating Interactive Arguments
parallel repetition interactive argument smooth KL-divergence
2019/4/22
Soundness amplification is a central problem in the study of interactive protocols. While ``natural'' parallel repetition transformation is known to reduce the soundness error of some special cases of...